Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 943 944 945 946 947 948 949 950 951 952 [953] 954 955 956 957 958 959 960 961 962 963 ... Result(s) : 43563

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
9.8 2020-01-14 CVE-2019-0219 cve A website running in the InAppBrowser webview on Android could execute arbitrary JavaScript in the main application's webview using a specially crafted gap-iab: URI.
9.8 2020-01-14 CVE-2011-2715 cve An SQL Injection vulnerability exists in Drupal 6.20 with Data 6.x-1.0-alpha14 due to insufficient sanitization of table names or column names.
9.8 2020-01-14 CVE-2011-3203 cve A Code Execution vulnerability exists the attachment parameter to index.php in Jcow CMS 4.x to 4.2 and 5.2 to 5.2.
9.8 2020-01-14 CVE-2015-8366 cve Array index error in smal_decode_segment function in LibRaw before 0.17.1 allows context-dependent attackers to cause memory errors and possibly execute arbitrary code via vecto...
9.8 2020-01-14 CVE-2015-8367 cve The phase_one_correct function in Libraw before 0.17.1 allows attackers to cause memory errors and possibly execute arbitrary code, related to memory object initialization.
9.8 2020-01-14 CVE-2020-0610 cve A remote code execution vulnerability exists in Windows Remote Desktop Gateway (RD Gateway) when an unauthenticated attacker connects to the target system using RDP and sends sp...
9.8 2020-01-14 CVE-2020-5505 cve Freelancy v1.0.0 allows remote command execution via the "file":"data:application/x-php;base64 substring (in conjunction with "type":"application/x-php"} to the /api/files/ URI.
9.1 2020-01-14 CVE-2020-6958 cve An XXE vulnerability in JnlpSupport in Yet Another Java Service Wrapper (YAJSW) 12.14, as used in NSA Ghidra and other products, allows attackers to exfiltrate data from remote ...
9.1 2020-01-14 CVE-2020-0654 cve A security feature bypass vulnerability exists in Microsoft OneDrive App for Android.This could allow an attacker to bypass the passcode or fingerprint requirements of the App.T...
9.8 2020-01-14 CVE-2020-0646 cve A remote code execution vulnerability exists when the Microsoft .NET Framework fails to validate input properly, aka '.NET Framework Remote Code Execution Injection Vulnera...
9.8 2020-01-14 CVE-2020-0609 cve A remote code execution vulnerability exists in Windows Remote Desktop Gateway (RD Gateway) when an unauthenticated attacker connects to the target system using RDP and sends sp...
9.8 2020-01-13 CVE-2013-6225 cve LiveZilla 5.0.1.4 has a Remote Code Execution vulnerability
9.8 2020-01-13 CVE-2020-6948 cve A remote code execution issue was discovered in HashBrown CMS through 1.3.3. Server/Entity/Deployer/GitDeployer.js has a Service.AppService.exec call that mishandles the URL, re...
9.8 2020-01-13 CVE-2012-4750 cve A Code Execution vulnerability exists in the memcpy function when processing AMF requests in Ezhometech EzServer 7.0, which could let a remote malicious user execute arbitrary c...
9.8 2020-01-13 CVE-2014-5381 cve Grand MA 300 allows a brute-force attack on the PIN.
9.8 2020-01-11 CVE-2020-6840 cve In mruby 2.1.0, there is a use-after-free in hash_slice in mrbgems/mruby-hash-ext/src/hash-ext.c.
9.8 2020-01-11 CVE-2020-6839 cve In mruby 2.1.0, there is a stack-based buffer overflow in mrb_str_len_to_dbl in string.c.
9.8 2020-01-11 CVE-2020-6836 cve grammar-parser.jison in the hot-formula-parser package before 3.0.1 for Node.js is vulnerable to arbitrary code injection. The package fails to sanitize values passed to the par...
9.8 2020-01-11 CVE-2020-6838 cve In mruby 2.1.0, there is a use-after-free in hash_values_at in mrbgems/mruby-hash-ext/src/hash-ext.c.
9.8 2020-01-10 CVE-2013-7380 cve The Etherpad Lite ep_imageconvert Plugin has a Remote Command Injection Vulnerability
Page(s) : 1 ... 943 944 945 946 947 948 949 950 951 952 [953] 954 955 956 957 958 959 960 961 962 963 ... Result(s) : 43563